FRSC NOTES Chapters
docx
keyboard_arrow_up
School
St. Clair College *
*We aren’t endorsed by this school
Course
2619
Subject
Information Systems
Date
Feb 20, 2024
Type
docx
Pages
26
Uploaded by aehunt1030
FRSC NOTES
Chapter One
Role of Digital Forensic Investigators:
-
Deal with digital evidence linked to criminal or unethical behavior.
-
Identify, collect, and analyze digital data while preserving integrity.
Digital Forensics Defined:
-
Involves recovering and analyzing data from all digital-capable devices.
-
Goal: Identify, collect, and analyze digital data to prove/disprove violations.
Ethical Obligations of Forensic Examiners:
-
Ethical duty to find incriminating and exculpatory evidence.
-
Emphasis on unbiased presentation of findings.
Challenges in Digital Forensics: -
Identifying the "idiot behind the keyboard" is a challenge.
-
Analyzing digital evidence crucial for associating it with a specific user.
Skill Set of Digital Forensic Examiners: -
Requires knowledge of IT and investigative skills.
-
Understands data creation, sharing, preservation, and legal presentation.
Introduction to Cybercrime: -
Digital forensic examiners investigate wrongdoing in the digital world.
-
Examples: crimes using mobile devices, laptops, desktops, and digital formats.
Different Procedures in Law Enforcement and Corporate Settings:
-
Investigative procedures may differ.
-
Overlapping processes but unique differences in each field.
Criminal Investigations - Roles and Procedures:
-
Officer safety is primary in criminal investigations.
-
It is crucial to secure the scene for evidence processing.
Roles in Criminal Investigations: 1.
First Responder: -
Initial personnel on the scene.
-
Tasks: secure the scene and identify victims, witnesses, and suspects.
-
Primary mission: make the scene safe and prevent evidence contamination.
-
Basic knowledge of potential digital evidence.
-
Establish a visible barrier
2.
Investigator: -
Responds after request by first responder.
-
Coordinates and gathers basic information from first responder, including the who, what, when, where, why, and how.
-
Takes charge, directs efforts, manages evidence.
-
Ensures proper documentation of evidence seizure.
-
Manages the chain of custody for seized items.
3.
Crime Scene Technician: -
Specialized in processing physical and digital evidence.
-
Works under investigator's direction.
Importance of Reporting Actions: -
Actions taken by first responders before investigators arrival must be reported.
-
Failure may lead to complications and additional work.
Chain of Custody: -
Investigator manages chain of custody for seized evidence.
-
Documentation shows control from discovery to legal proceedings.
Crime Scene Technician: -
Can be a sworn or unsworn position within law enforcement.
-
Specialized in evidence collection, including physical and digital.
-
Focuses on preserving evidence and initiating chain of custody.
-
May handle crime scene photography.
-
Responsible for preserving evidence, including digital data by bagging and tagging and then transporting to a secure location.
-
Actions may involve acquiring volatile memory from computer systems, creating forensic images of storage devices, or capturing logical forensic images.
Law Enforcement Officers: - Sworn in, have arrest powers and carry firearms.
- Non-sworn are analysts or support technicians.
Potential Crimes and Digital Investigations: -
Illicit Images:
o
Can be offensive or illegal.
o
Internet enables relatively anonymous access.
o
High-speed data networks were a reaction to the desire for faster access to images.
o
Definition and criminality depend on jurisdiction.
o
Terms "illicit images" or "contraband images" used generically.
o
Various means of sharing these images, including email-based communications and newsgroups/USENET.
o
Anonymity features make tracing difficult.
-
Email-Based Communication:
o
Anonymity services may hinder identification of users.
-
Newsgroup/USENET:
o
Early component of the internet, akin to a bulletin board system.
o
Users can post messages or attach files (binaries)
for download.
o
USENET service providers may emphasize anonymity and jurisdictional advantages.
-
Peer-to-Peer File Sharing (P2P)
o
A decentralized method of file sharing
o
Traditional file sharing involves a server hosting files accessed by clients.
o
Early file-sharing systems (like Napster) used centralized servers.
Liability issues due to copyright violations and centralized directories.
Response to liability concerns led to the elimination of centralized databases; users directly search for shared folders on the network.
o
Users as Both Server and Client:
P2P users connect to a shared network and act as both server and client.
Users independently share files without reliance on a central server.
When a user wants to download a file, software searches for other users with the desired file.
Users possessing the file contribute pieces to the recipient.
Software reconstructs the original file configuration from collected pieces.
Users, after downloading a file, become nodes in the network; they can then share the file they downloaded with others.
Cyberstalking: -
Internet enables exploitation, harassment, and bullying; anonymity contributes to bad behavior.
-
Considered a crime; definitions vary by jurisdiction. -
Victims, mainly women, suffer prolonged attacks, impacting work, residence, and health.
-
Duration increases for intimate partner-related cases.
-
Stalking in the digital world can escalate to physical violence.
-
Cyberstalking Investigation
o
Initiate with victim interview and assess mental health issues.
o
Collect relevant information about harasser
o
Record names, addresses, usernames, email addresses, screen names, and social media locations.
o
Establish methods and timeline: how and when it started incl. what platforms were involved (physical and digital)
o
Obtain forensically sound copies of digital evidence
o
Start the chain of custody for evidence
o
Specific Artifact and Identification
Account usernames and IP addresses are crucial.
Subpoena required to obtain subscriber information in US
Information includes user details, access frequency, and IP address used.
-
Complications to Investigation:
o
Legal paperwork may freeze the account to prevent tampering.
o
Difficulty in cross-jurisdiction cases, especially if the service provider is outside the jurisdiction.
o
Sometimes impossible to proceed due to jurisdictional constraints.
Your preview ends here
Eager to read complete document? Join bartleby learn and gain access to the full version
- Access to all documents
- Unlimited textbook solutions
- 24/7 expert homework help
o
Subscribed information may be inaccurate.
o
Investigative process can be complex and time-consuming
o
Open-source searches can cross-verify details, such as email addresses.
Criminal Conspiracy and Digital Forensics: -
Occurs when two or more people agree to commit an illegal act.
-
Requires both agreement and actions taken in furtherance of the conspiracy.
-
IoT (Internet of things), vehicle technology, and social media provide evidence.
o
failure to recognize these digital devices/platforms can harm investigations. o
IoT examples: home assistants, smartwatches, security systems, GPS devices, etc.
-
Criminals plan and execute activities using technology (i.e., mobile devices)
Corporate Investigations and Employee Misconduct: -
Legal framework for corporate investigators:
o
Search warrant requirement does not apply to corporate investigators
o
Cannot seize and analyze private property.
-
Duties similar to law enforcement in administrative proceedings - Acquire evidence, analyze it, and present findings.
-
Policies are statements addressing specific issues
-
Procedures provide instructions on how to implement policies.
-
Guidelines for policies and procedures:
Simplicity.
Specificity.
Informing employees of consequences.
Compliance with the law.
Enforcement of policies
Documentation of employee awareness for policy and penalties
-
Other Investigations include: employee misconduct (violation of policy/procedure) and hostile work environment (harassment or other physical, verbal or digital hostility).
-
Conducting a Digital Forensics Examination:
o
Supervisor approval.
o
Filter data efficiently based on the nature of the investigation.
o
The investigation may expand based on initial findings.
o
Thorough examination of both suspect and complaining witness.
-
Objective of Investigation: impartial third party to recover artifacts that may determine whether conduct was in violation of company policy/procedure and present findings in an
administrative proceeding or to senior executives.
-
Organization may be held liable if informed of offensive behavior and failed to take action.
Corporate Espionage: -
Organizations have proprietary information that needs protecting
-
Involves one organization spying for commercial or financial gain.
-
Tactics include physical or digital trespassing, impersonation, intercepting communications, website manipulation, and social media manipulation.
-
Security measures:
o
Physical and digital controls.
o
Access control is essential for protecting assets; logs provide insights into potential breaches.
-
Hackers:
o
"Hacker" can be a malicious user gaining unauthorized access.
o
"Black hat"
hackers act with malicious intent
o
"White hat"
hackers aim to identify vulnerabilities.
o
"Script kiddies"
use automated tools for attacks.
-
Social Engineering o
Exploits human psychology to gain unauthorized access
o
Common in corporate environments.
o
Phishing
attacks trick users into providing confidential information.
o
Automated tools like Gophish
can facilitate phishing attacks.
Insider Threat: -
Assess internal vulnerabilities; more dangerous than external threats.
-
Insider attackers may have knowledge of security protocols and organizational policies; may be trusted employees.
-
Investigation:
o
Plan responses involving HR, Legal, and IT.
o
Identify potential sources of data: company-issued devices, cloud accounts, etc.
o
Data collection should start before termination; gather 30 to 90 days' worth of activity.
o
Monitor normal baseline activity to identify unusual patterns.
o
Investigate spikes in data access or unauthorized activity.
o
Report findings to the response team; implement new controls based on the investigation.
Summary Quiz
1.
Peer-to-Peer filesharing is used to share illegal files only.
a.
False
2.
What will the first responder identify?
a.
Potential victims, Witnesses and Subjects
3.
You may find digital evidence in every type of investigation.
a.
False
4.
Which amendment of the U.S. Constitution protects the rights of citizens from unlawful search and seizure?
a.
Fourth
5.
What is a "binary"?
a.
A web browsing artifact
6.
What is required in the United States to obtain subscriber information?
a.
A Subpoena 7.
Criminals use social media for illegal purposes. a.
True
Chapter Two
Forensic Analysis Process Overview
As a forensic investigator, a strategic approach is crucial for an efficient investigation. Understanding tools and processes, and critical thinking are key.
The Forensic Analysis Process Five Subsets:
1.
Pre-Investigation Considerations:
-
Determine capabilities, equipment, and budget.
-
Continuous updates and adjustments to technology changes.
2.
Understanding Case Information and Legal Issues:
-
Familiarity with laws, legal decisions, and organizational policies.
-
Thorough preparation before starting an investigation.
3.
Understanding Data Acquisition:
-
Determine hardware specifications for forensic examination.
-
Consideration of portable forensic workstations for fieldwork.
4.
Understanding the Analysis Process:
-
Differentiate forensic workstations based on budget and case needs.
-
Importance of SSDs for high data throughput in forensic workstations.
5.
Reporting Your Findings:
-
The importance of documentation in the forensic process.
-
Continuous improvement of response kits based on experience.
Forensic Workstation:
-
Configuration depends on budget and case specifics.
-
Examples include TALINO workstations with varying specifications.
-
Higher-end configurations may enhance efficiency but depend on budget constraints.
-
Low end $5000 – High End $18,000 (plus added storage for forensic images)
-
One bottleneck that a forensic investigator may face with their forensic workstation is data transfer.
-
Use SSDs because they have much higher throughput than the typical spinning disk does.
-
A fast CPU and a large amount of RAM enable maximum performance for forensic analysis
-
These large machines are not usually portable so you’ll also need a forensic laptop
-
You will need to include Gigabit Ethernet on both workstations to communicate on the local area network.
Response Kit:
-
Unique to each investigator, subject to improvement.
-
Includes documentary paperwork, pens, and storage containers to store digital evidence.
Your preview ends here
Eager to read complete document? Join bartleby learn and gain access to the full version
- Access to all documents
- Unlimited textbook solutions
- 24/7 expert homework help
-
Digital camera
(still and video)
-
Nitrile gloves
-
Notepads
for recording everything seen/done
-
Organizational paperwork
: Such as a property report for seizing evidence, and it lists exactly what was taken, where it was taken from, and any specific identifying marks or serial numbers on the item being taken. You can also include labels or tags to identify items that contain digital evidence. -
Storage containers
for safety, security and integrity of evidence
-
Storage media: harddrive, usb, etc.
-
Write-blocking devices:
This could be a hardware device, such as a forensic bridge which allows you to access a storage device without changing its contents, or a forensic boot disk that allows the collection of digital evidence in a forensically sound manner.
-
Frequency shielding material
: i.e., commercial aluminum foil, Faraday bags, or any container that will block radio transmissions
-
A toolkit: screwdriver with multiple bits in different sizes
-
Miscellaneous items: i.e., extra power cables, data cables, USB hubs, screws, a spare mouse and keyboard and possibly a network tap.
-
Pelican-type case
recommended for transport.
-
Software and Security Measures
o
Forensic laptop with up-to-date software.
o
Considerations for encryption when traveling internationally in case of seizure
o
Inclusion of software security keys (dongles) to enable specific tools/computers requiring a security key
Forensic Software:
-
Use fully licensed software to maintain integrity and reputation.
-
Choose between commercial and open-source tools for data analysis.
o
Open-source tools:
Free but often lack technical support
Mostly use command-line interfaces (CLI) and not a graphical user interface (GUI)
o
Commercial tools:
Offer better support, documentation, and updates at a cost
-
Almost all open-source tools can do the same as commercial tools, however it may take several tools to complete the job that one commercial tool could
-
Validation of results is crucial, regardless of the software being open-source or commercial.
-
Court Approval and Daubert Standard:
o
Forensic software is not court-approved, so you need to explain in the administrative/judicial process whether the tool produces reliable results and is widely accepted.
o
The Daubert Standard: determining if expert witness testimony is based on scientifically valid reasoning and can be appropriately applied to the facts of the matter. Factors the court considers:
Testability: whether the theory or technique has been tested
Peer review: has it been subjected to review and publication
Error rate
Existence and maintenance of standards
Acceptance within the scientific community
National Institue of Standards and Technology’s (NIST) Computer Forensic Tool Testing Project (CFTT):
-
Sponsored by NIST to test forensic software through specified methodologies.
-
Provides general tool specifications, test procedures, criteria, sets, and hardware.
-
Encourages practitioners to validate forensic tools periodically for confidence.
Validation Challenges and the Casey Anthony Case:
-
2011 case highlighted challenges in validation during the trial of Casey Anthony.
-
Incorrect interpretation of data by forensic tools led to a significant error.
o
Tool first showed that someone search ‘chloroform’ 84 times, but later realized the investigators misinterpreted the values and it was only search once)
-
Recommended to use multiple forensic tools to cross-validate findings
Open-Source Forensic Tools:
-
Autopsy:
Fully functional, free suite for complete forensic examinations.
-
SIFT Workstation:
Ubuntu-based virtual machine with pre-installed forensic tools.
-
PALADIN Forensic Suite:
Live Linux distribution with a user interface for open-source forensic tools.
-
CAINE:
Computer-Aided Investigative Environment, offering a GUI and various open-
source tools.
Commercial Forensic Tools (Windows, Mac, Linux):
-
Windows:
o
X-Ways Forensics
o
EnCase
o
Forensic Toolkit (FTK)
o
Forensic Explorer (FEX)
o
Belkasoft Evidence Center
o
Axiom
-
Macintosh:
o
Cellebrite Inspector
o
RECON LAB
o
RECON ITR
-
Linux:
o
SMART
Forensic Investigator Training
-
Continual skills upgrading and training.
-
A 40-hour course is just a starting point
-
Ongoing learning and collaboration with peers are essential
-
Certification doesn't guarantee expertise; it signifies meeting minimum requirements
-
Due diligence before choosing a certification: costs, acceptance, and relevance
-
Certifying organizations often require annual dues and yearly training for recertification
-
Certifications vary: tool/vendor-specific and tool-agnostic (use any tool)
Certifications Available:
-
Certified Forensic Computer Examiner (CFCE) (Tool-Agnostic): [IACIS]
-
EnCase Certified Examiner (EnCE) (Tool-Specific): [OpenText]
-
ACE (Tool-Specific): [AccessData]
-
Computer Hacking Forensic Investigator (CHFI) (Tool-Agnostic): [EC-Council]
-
Global Information Assurance Certification (GIAC) (Tool-Agnostic): [GIAC]
-
Certified Forensic Mac Examiner (CFME) (Tool-Agnostic): [Sumuri]
Preparation Beyond Training:
-
Understanding legal and case-specific information is vital for investigations.
-
Legal issues will be discussed in the following sections of the training.
Understanding case information and legal issues
-
You must get information before even powering up your workstation to view digital evidence. This information can be gathered by asking the following questions form the person requesting services:
o
What is the nature of the investigation? For example, is it a narcotics case, homicide, or employee misconduct? o
What digital evidence do you expect to find at the scene? i.e., investigator thinks you’re only looking for a single laptop, but at the scene you fing multiple laptops, multiple desktops, and many mobile devices. Initial info may be inaccurate so be prepared
o
What is the legal justification? For law enforcement—what is the rationale behind
the search? Consent? A search warrant? It doesn’t matter whether it is written consent or a written search warrant: you need to read the search warrant and consent to understand the limits placed on the search. It may be physical limits within the scene or digital limits on what you can search for on digital devices.
o
Who are the subjects and suspects, and what roles do they play in the investigation? Unlikely you’ll have direct contact but if you do, try talking to them. If you can have a civil conversation with them, you may get additional information about the digital containers and the data. -
Make sure the crime scene has been adequately documented and safe before going ahead with your investigation. For law enforcement, this will include removing extraneous personnel from the scene, restricting access, and allowing someone to record the scene.
-
Photograph everything for future reference and proceedings
Understanding Data Acquisition:
-
After training and certification, having a forensic workstation, laptop, and response kit, the next step is data acquisition.
-
Volatile memory
is a potential source of evidence often overlooked and lost in the past because of the practice “pull the plug”, where first responders would often pull the plug of a running computer in hopes of saving data.
Your preview ends here
Eager to read complete document? Join bartleby learn and gain access to the full version
- Access to all documents
- Unlimited textbook solutions
- 24/7 expert homework help
-
We approach volatile data collection the same way as creating forensic images. You must document the steps you take because each interaction with the machine to collect volatile data, will change the evidence (minorly and with little to no effect on the evidence)
-
The order of volatility emphasizes starting with the most volatile (RAM) to minimize changes during collection.
-
Forensically sound manner means leaving the smallest possible footprint during collection to minimize the amount of data being changed with the collection.
-
Order of Volatility:
1.
Live system
2.
Running
3.
Network
4.
Virtual
5.
Physical
-
Considerations during collection:
o
Collection may not always be possible, depending on the circumstances.
o
If a destructive process is running, consider not collecting RAM to avoid altered evidence
o
In remote connections, document, sever, then collect RAM based on investigation
o
Decide on interrupting the connection based on the attacker's activity and the sensitivity of the information.
-
Encryption Basics:
o
Encryption encodes information for confidentiality, requiring a decryption key for
access. Pulling the plug can mean losing the decryption key and access to the data
o
Advances in technology decrease the time needed to break encryption
Chain of Custody
-
Integral for preserving and authenticating physical and digital evidence
-
CoC documents all access details to the evidence (who, when, and purpose)
-
NIST provides a generic form for tracking the chain of custody
.
o
Form fields can be adjusted based on the investigator's context
o
Victim field may be omitted for corporate investigators
o
Description of Evidence field describes the container holding digital evidence
-
Sequential Numbering System:
o
Item number uses a sequential numbering system for tracking
o
Quantity indicates the physical number of items
o
Description of Item field explains the item
-
Marking Devices:
o
Make a permanent mark on seized items without reducing their value
o
Example: Hard drive marked as HDD001 with date and seizing officer's initials
o
Use an adhesive label for items like iPads where perm marking may reduce value
o
Use the same system of marking every time
-
Forensically Sound Seizure:
o
Original evidence is not analyzed; a copy is created to avoid changes to the original.
o
Three choices for making a working copy:
Forensic copy: Straight bit-for-bit copy.
Forensic image or forensic evidence file: Bit-for-bit copy stored in a forensic image format.
A logical forensic image: Copy of specific datasets when full access is restricted.
Understanding the Analysis Process:
-
After collecting data, return to the lab for forensic analysis.
-
Overwhelmed by the volume of data; quickly determine relevance.
-
Case information and legal issues play a vital role in information gathering.
-
Capture the five Ws of the investigation, associating computer activity with a specific real-life user.
-
Dates and Time Zones:
o
Dates and time zones can cause issues if not considered.
o
Set forensic tools to use universal time (UTC)
as a standard frame of reference.
o
Adjust timeframes for criminal activity occurring in UTC.
o
Consider variations in time zone settings on the computer.
-
Hash Analysis:
o
Hash is a digital fingerprint for a file or digital media, generated using cryptographic algorithms
o
The standard cryptographic algorithms used in digital forensics are Message Digest 5 (MD5)
and the Secure Hashing Algorithm (SHA-1).
o
Hashing ensures a fixed-length output from variable input.
o
Hash analysis uses known good and bad hash sets to:
Verify evidence integrity.
Exclude irrelevant files.
Identify files of interest.
o
NIST's National Software Ref Library provides a hash set for known good files using a Reference Data Set that was created by a collection of software
A collision occurs when two different files produce the same hash value
-
File Signature Analysis:
o
File signature analysis ensures file extension matches the file type.
o
Standardized file types possess unique signatures
o
Mismatch between file extension and signature requires examination
o
Gary Kessler's website aids in searching based on file extension or signature.
-
Antivirus:
o
Claims of innocence citing malware are common o
Volatile data helps analyze system behavior
Antivirus scans forensic images to detect malware
o
FTK Imager allows mounting forensic images for read-only viewing
o
Scanning mounted images aids in determining malware presence
o
Mount Type
:
Physical
Logical
Physical & Logical:
the software will mount the forensic image as a physical device and mount any logical partitions
o
Mount Method:
Block Device/Read Only:
This will read the device as a block device, which means a Windows application that performs physical name querying can view the mounted device.
Block Device/Writable:
No changes are made to the original evidence. It will save any changes you attempt to make in a cache file.
File System/Read-Only:
The device as a read-only device that someone can view using Windows Explorer.
-
Analysis of Filesystem and OS:
o
Begin analysis of filesystem and operating system artifacts.
o
Operating system acts as a mediator between applications and hardware.
o
Filesystem is independent, tracks data storage and availability.
o
Analyze OS artifacts to determine user wrongdoing.
o
Once malware is ruled out, proceed to report investigation findings.
Report your findings
-
Final Report:
o
Culmination of the entire investigative process.
o
Challenges: Explain technical findings to a non-technical audience.
o
Audience: Reports may vary based on intended readers (prosecutor, executives, third parties).
-
Details to Include:
o
Documentation essentials for thorough understanding:
Communication records with primary investigator, prosecutor, or executives.
Condition of evidence containers.
Storage device specifics (make, model, serial number, condition).
Personal identifiers for suspect, victim, witnesses.
Administrative details (forensic hardware, software used).
Detailed examination findings, even if no evidentiary value.
Glossary to define technical terms.
-
Report Structure:
o
Break into three primary sections:
Narrative.
Pertinent exhibits.
Supporting documentation.
-
Narrative:
o
Include an executive summary.
o
Explain what occurred, actions taken, and their significance.
o
Provide screenshots of artifacts with accompanying narratives.
o
Ensure screenshots focus on discussed artifacts.
o
Consider redaction for sensitive content.
-
Pertinent Exhibits:
Your preview ends here
Eager to read complete document? Join bartleby learn and gain access to the full version
- Access to all documents
- Unlimited textbook solutions
- 24/7 expert homework help
o
Present artifacts in chronological order or by subject.
o
Artifacts presented must be supported by OS artifacts.
o
Avoid absolute statements; provide factual information.
o
Exercise caution in describing artifacts to avoid subjective language
-
Conclusion:
o
Offer opinions cautiously based on analyzed artifacts.
o
Remain objective and avoid preconceived notions.
o
Provide evidence for innocence if applicable.
-
Report Format:
o
Electronic format, commonly PDF.
o
Digitally sign the report for integrity verification.
-
Proofreading:
o
Essential for detecting errors.
o
Use the peer review process to ensure clarity and objectivity.
o
Anticipate scrutiny during administrative or judicial proceedings.
Key Takeaways:
-
Proper preparation, equipment, and training is crucial for digital forensic examinations.
-
Communication and collaboration with other investigators are essential.
-
Collecting volatile data is imperative to preserve potential evidence.
-
Understanding differences between OS and filesystem artifacts.
-
Clear and understandable reporting is vital for effective communication.
Quiz:
1.
Which of the following should be included in your response kit?
a. A digital camera b. Latex gloves c. A write-blocking device d. All of the above
2.
You must use commercial software to perform a valid forensic examination. False 3.
What questions need to be asked when you receive digital evidence? a. Why was the digital evidence seized? b. Where is the chain of custody? c. Who has accessed the evidence? d. All of the above
. 4.
RAM is the most volatile of evidence.
True 5.
The chain of custody documents _____________. Who controlled the evidence
6.
Which of the following is best for a digital forensic exam? a. A forensic copy b. A forensic image c. A logical forensic image d. Both B and C
7.
Which of the following is a hashing algorithm? a. CDC b. FBI c. MD5
d. LSD
Chapter Three
Chapter 4 Notes
Boot Process Understanding:
o
The boot process is critical for investigators to control the environment.
o
When computer is powered on, the Power-On Self-Test (POST) runs a series of diagnostic checks to ensure the hardware's functionality. (the processor, memory (RAM), storage)
o
The BIOS, stored in Read-Only Memory (ROM), is then activated. The BIOS plays a crucial role in initializing hardware and providing the necessary instructions for booting the operating system. o
The use of ROM ensures that these critical instructions are preserved, even when the power is off. This is because ROM is non-volatile memory.
o
Flash ROM (in modern computers) allows for updates to the BIOS firmware, a process known as "flashing the BIOS," which can be necessary for adding support for
new hardware or fixing bugs.
o
The BIOS (Basic Input/Output System) and UEFI (Unified Extensible Firmware Interface) are both firmware interfaces that play a crucial role in the boot process of a computer. o
While both BIOS and UEFI serve the purpose of initializing hardware and loading the
operating system, UEFI offers more advanced features, better compatibility with modern hardware, and improved security compared to the traditional BIOS. UEFI is gradually replacing BIOS in newer systems.
Master Boot Record (MBR) and GUID Partition Table (GPT):
o
BIOS looks for the MBR, while UEFI looks for the GPT during the boot process.
o
MBR contains information about partitions, filesystems, and the boot loader code.
o
GPT includes a protective MBR for legacy system protection and supports up to 128 partitions for Windows.
Forensic Boot Media:
o
Need forensic boot media to create a controlled forensic environment
o
Common practice is removing hard drives for imaging, but sometimes bootable CD/DVD or USB devices are used.
Considerations for Forensic Boot Media:
o
Challenges when using bootable USB devices, including accessing BIOS, system compatibility, and dealing with secure boot in UEFI.
o
Emphasis on testing tools in a laboratory environment before field use to ensure expected results.
o
Documentation and Validation:
Stress on the importance of documenting steps and procedures during the creation and use of forensic boot media.
Validation of tools and procedures in the laboratory is recommended before applying them in the field.
Partial boots or missed steps can alter timestamps and create entries in logs, affecting the investigation.
Creating a Bootable Forensic Device:
o
USB (8 GB or larger) and an ISO file for the desired operating system are needed.
o
Rufus, an open-source tool is used for creating bootable USB devices.
o
The user selects destination USB, the "live" operating system (e.g., Paladin), and partition scheme (MBR or GPT) through Rufus.
o
Format options are left as default, and the process is initiated by clicking START, resulting in a fully functional, bootable forensic environment.
o
Rufus:
o
supports different partition schemes, including MBR (Master Boot Record) and GPT (GUID Partition Table)
o
supports various file systems such as FAT32, NTFS, and exFAT, providing flexibility in formatting the USB drive.
o
Is user friendly
o
doesn't require installation. Users can run Rufus directly from the executable file
o
supports a range of OSs, including Windows, Linux, macOS, and others
o
designed to create bootable USB drives compatible with both UEFI and Legacy BIOS
systems.
o
includes a bad block check feature to ensure the integrity of the target USB drive.
Hard Drives:
o
Differentiates between physical drive storage devices and logical devices/volumes/partitions.
o
"C drive" refers to a logical partition and not a specific physical drive
o
Components of a hard drive include:
o
Platters: Circular flat disks coated with a thin layer of magnetic material and stacked on spindles. They are the primary surface where data is magnetically encoded and stored.
o
Spindles: Responsible for maintaining proper alignment and rotation of platters. A metal rod that is connected to a motor and spins platters at a high speed (5400-15k RPM). o
Heads: Small delicate components that read and write data to the magnetic surface of the platter. Each platter has its own read/write head, and they are mounted on arms that can move across the surface of the platters. They operate closely but do not touch, relying on magnetic fields for data interaction.
Your preview ends here
Eager to read complete document? Join bartleby learn and gain access to the full version
- Access to all documents
- Unlimited textbook solutions
- 24/7 expert homework help
o
Magnetic Encoding: The data on a hard drive is stored in the form of magnetic patterns on the platters. When writing data, the read/write heads generate magnetic fields that alter the orientation of the magnetic particles on the platter's surface, encoding the information. When reading data, the heads sense the magnetic patterns and convert them back into electrical signals that represent the stored information.
o
Actuator Arm: The arms supporting the heads are part of the actuator assembly. The actuator arm allows the heads to move across the platter surfaces. The movement is controlled by a voice coil motor, which is a key component of the hard drive's positioning system.
o
Cylinder, Track, and Sector: The surfaces of the platters are divided into concentric circles known as tracks. Each track is further divided into sectors. The combination of
the same track number on different platters forms a cylinder. The cylinder, track, and sector addressing scheme is used to locate specific data on the hard drive.
Hard Drive Interfaces:
o
The communication standards that facilitate the connection between a hard drive and a computer or storage system. These interfaces define the way data is transmitted between the storage device and the computer's motherboard or storage controller.
o
Types:
o
IDE (Integrated Drive Electronics): Also known as Parallel ATA (PATA), IDE was once the standard for connecting hard drives to motherboards. IDE cables are wide, flat ribbon cables with 40 or 80 pins. Now its obsolete.
o
SATA (Serial ATA): SATA is the successor to IDE and provides a more streamlined and efficient data transfer process. SATA cables are narrower and more flexible than IDE cables. SATA interfaces come in different versions, including SATA I (1.5 Gb/s), SATA II (3 Gb/s), and SATA III (6 Gb/s). SATA III is the most common interface in modern computers.
o
SAS (Serial Attached SCSI): SAS is a high-performance interface designed for enterprise-level storage systems. It is compatible with both SAS and SATA drives, providing better scalability and performance. SAS supports dual-port connections for redundancy and fault tolerance.
o
USB (Universal Serial Bus): USB interfaces are widely used for external hard drives and are known for their plug-and-play functionality
o
eSATA (External SATA): An external SATA interface that allows users to connect external hard drives to a computer using a dedicated eSATA port. It provides faster data transfer rates than USB but not as common
o
Thunderbolt: A high-speed interface used primarily in Mac computers. Thunderbolt supports daisy-chaining multiple devices and offers very high data transfer rates, making it suitable for professional audio/video editing and other data-intensive tasks.
o
PCI Express (PCIe): A high-speed interface commonly used for connecting internal storage devices, including solid-state drives (SSDs). PCIe provides significantly faster
data transfer rates compared to SATA, making it ideal for high-performance storage solutions.
o
NVMe (Non-Volatile Memory Express): A protocol designed explicitly for SSDs that use NAND flash memory. NVMe SSDs connect via the PCIe interface and offer
extremely fast data transfer rates, low latency, and improved efficiency compared to traditional SATA-connected SSDs.
o
M.2: A form factor that supports both SATA and NVMe interfaces. M.2 drives are compact and connect directly to the motherboard. They are commonly used in ultrabooks and compact form factor desktops
Solid State Drives (SSDs):
o
SSDs have no moving parts and consist of memory chips.
o
Operations controlled by firmware include wear leveling, trim, and garbage collection.
o
The impact on forensics is in recovering data from unallocated space
Drive Geometry:
o
How data is stored on a platter drive.
o
Drive geometry includes the number of heads, tracks, cylinders, and sectors per track.
Addressing Schemes:
o
Cylinder-Head-Sector (CHS): original method of addressing and organizing data on hard disk drives; named for the way it located specific data on a hard drive using the three parameters: cylinder number, head number, and sector number.
o
Logical Block Addressing (LBA): introduced due to CHS limitations; allows for a more direct and scalable way to address and access data on large-capacity drives without the limitations of CHS geometry. LBA assigns a unique identifier (block number) to each sector on the hard drive, simplifying the addressing process and accommodating the larger storage capacities seen in contemporary drives.
MBR (Master Boot Record) Partitions:
o
Three essential steps before a computer system can use the storage device are discussed: low-level format, partitioning, and booting.
o
Partitioning divides the physical device into logical volumes, restricted to four primary partitions with MBR partitioning.
o
Active partition is crucial for booting into an operating system.
o
Extended partition is introduced to overcome the four-partition limit, allowing the creation of logical volumes within the extended partition.
o
Structure of the extended partition with extended boot records (EBR).
o
Within an extended partition, logical volumes can be created, providing flexibility beyond the four-partition restriction.
Extended Partition Structure:
o
Extended partition explained to replace one primary partition and enable the creation of additional logical partitions.
o
Introduction of the extended boot record (EBR) within the extended partition.
o
EBR points to the first extended logical partition and creates a daisy chain of pointers to subsequent logical partitions.
Partition Identifiers:
o
Hexadecimal codes used to denote specific attributes or formats of partitions on storage devices. For example, DE may be used by Dell Power Edge Server utilities to mark a particular type of partition, while 07 is commonly associated with the NTFS filesystem. These identifiers help distinguish and recognize the characteristics or purposes of different partitions within the storage system.
GPT (GUID Partition Table) Partitions:
o
GPT introduced as a partitioning scheme for newer storage devices, part of the UEFI standard replacing MBR.
o
Utilizes LBA and a protective MBR for backward compatibility.
o
No boot code in the protective MBR.
MBR Structure:
o
MBR is located at sector zero of the hard disk and contains boot code, disk signature, and partition table.
o
Boot code (440 bytes), disk signature (4 bytes), and partition table (64 bytes)
o
The partition table restricts to four primary partitions, each represented by a 16-byte entry.
o
The last 2 bytes serve as the MBR signature marking the end.
Volume Boot Record (VBR):
o
Each partition has a Volume Boot Record (VBR) at sector zero, used to boot the operating system in that volume.
o
VBR is an operating system-specific artifact and appears on unpartitioned devices like USB or floppy disks.
GPT Partition Entries:
o
GPT partition entries typically found in physical sector 2.
o
Each entry is 128 bytes, providing information about the partitions.
Hidden Areas: HPA and DCO:
o
The potential for hiding data in spaces outside normal partition boundaries arises from
areas on a storage device that may not be readily visible or accessible through standard partitioning tools o
Host Protected Area (HPA) and Device Configuration Overlays (DCO) are hidden areas created by manufacturers.
o
HPA's use for storing recovery and diagnostics tools, inaccessible to the user.
o
DCO as an overlay for creating standard sets of sectors on components to achieve uniformity.
Filesystems Overview:
o
A filesystem acts as the intermediary between users and the hard drive, providing an organized and efficient way to store, retrieve, and manage data. Different operating
Your preview ends here
Eager to read complete document? Join bartleby learn and gain access to the full version
- Access to all documents
- Unlimited textbook solutions
- 24/7 expert homework help
systems use various filesystems (e.g., NTFS, FAT, ext4), each with its own set of rules
for data organization.
o
Sectors and clusters are terms related to how data is organized and allocated on a storage device like a hard drive. Here's a simple explanation:
o
Sector:
o
A sector is the smallest physical storage unit on a hard drive.
o
It is a fixed-size chunk of data, traditionally 512 bytes, and represents the minimum amount of data that can be read or written at a time.
o
Sectors are organized in concentric circles on a hard drive's platters
o
Cluster:
o
A cluster is a logical storage unit and represents the smallest allocation unit managed by the filesystem.
o
It consists of one or more consecutive sectors. The number of sectors in a cluster is determined by the filesystem and the size of the partition.
o
Clusters are used for efficient storage allocation. When a file is saved, it occupies one or more complete clusters, even if the file's actual size is smaller than a cluster. This helps reduce wasted space.
FAT Filesystem:
o
FAT32 = the commonly used filesystem for removable devices
o
FAT filesystem layout in two areas: System Area (containing VBR and FAT tables) and Data Area (storing root directory and files).
Boot Record (VBR) in System Area:
o
Volume Boot Record (VBR) located in logical sector 0 (LS 0) of the system area. (The first partition)
o
VBR Contains:
Jump Instructions:
tell the system on how to proceed with the boot process
OEM ID (Original Equipment Manufacturer Identifier):
gives information about the system's origin or the software responsible for creating the filesystem
Bytes Per Sector:
indicates the number of bytes in each sector on the storage device. It specifies the size of the smallest addressable unit on the disk
Number of Reserve Sectors:
The reserve sectors are areas set aside before the first file allocation table (FAT) begins. They often contain critical boot code and backup copies of the VBR. The number of reserve sectors determines the size of this reserved area.
Number of FATs on a filesystem:
usually 2 per filesystem for redundancy
Unused Root Entries:
For FAT filesystems, this field represents the number of unused entries in the root directory. In FAT32, this value should be 0 since the root directory is stored in the data area.
Media Descriptor:
This byte provides information about the storage media, such as whether it's a hard disk or removable device
Number of Sectors Per FAT:
Indicates the number of sectors reserved for each copy of the FAT. It helps determine the size of the file allocation table.
File Allocation Table (FAT):
o
A component following the VBR.
o
Default presence of two FATs (FAT1 and FAT2), with FAT2 being a duplicate of FAT1.
o
Each cluster represented with 4 bytes in the file allocation table.
o
In the File Allocation Table (FAT) of a filesystem, entries are used to keep track of the allocation status of clusters. A cluster is the smallest unit of disk space that the filesystem can allocate. Here's an explanation of entries representing different cluster
states:
Unallocated:
Representation: 0x0000 0000
Meaning: This entry signifies that the corresponding cluster is unallocated and available for use. In other words, it is not currently assigned to any file or data.
Allocated (Used):
Representation: A value other than 0x0000 0000
Meaning: Any non-zero value in the FAT entry indicates that the corresponding cluster is allocated and in use by a file. The actual value represents the number of the next cluster in the file.
Last Cluster:
Representation: 0xFFFF FFF8 to 0xFFFF FFFF
Meaning: These values signify the end of a file. The cluster with the last cluster entry is the final one used by the file. This entry helps the filesystem determine the file's endpoint.
Bad Cluster:
Representation: 0xFFFF FFF7
Meaning: This entry designates a cluster that is marked as bad or defective. It indicates that the cluster cannot be used for storing data due to physical errors or other issues. The filesystem skips over bad clusters during file access.
o
Understanding these entries is crucial for interpreting the FAT and determining the allocation status of clusters within the filesystem. The FAT keeps track of these entries for each cluster, allowing the operating system to efficiently manage the storage space on the disk and locate files during read and write operations.
Data Area and Root Directory:
o
Root directory relocation to the data area to accommodate larger capacity devices.
o
Examination of a FAT32 directory with multiple file entries, using hexadecimal values for structure.
o
Deletion indication with the first byte as xE5 and specifications for short filenames.
Attribute Byte in Directory Entries:
o
Explanation of the attribute byte as a packed byte with various bit values conveying different meanings.
o
Examples of attribute flag combinations in binary and hexadecimal forms.
Long Filenames (LFN) Handling
:
o
System-generated alias creation conforming to SFN standards for LFNs.
o
Alias formatting with the first three characters post-extension becoming the extension.
o
Introduction to ~ character with a following number to differentiate LFN aliases.
o
Illustration of LFN directory entries with sequence bytes, sequence numbers, and the
indication of the last entry.
Recovering Deleted Files in FAT Filesystem:
o
Explanation of the process when a file is deleted in the FAT filesystem.
o
Persistence of file data despite deletion, with changes in the directory entry and file allocation table.
o
Detailed steps for recovering deleted files, including determining starting cluster, file size, and cluster size.
o
Examination of directory entry and file allocation table for a deleted file example.
o
Recovering deleted files by modifying file allocation table entries.
o
Considerations for recovering larger files with multiple clusters.
o
Handling fragmented files or overwritten data during the recovery process.
o
Replacing xE5 with another character in the directory entry and ensuring data integrity.
o
Relinking LFN to SFN during recovery and the importance of maintaining checksum consistency.
Slack Space:
o
Introduction to slack space as the space between the logical end of a file and the cluster boundary.
o
Explanation of the significance of clusters and sectors in understanding file slack.
o
Emphasis on slack space containing remnants of previous files until overwritten.
o
Possibility of discovering evidence such as document files, digital images, chat history, or emails in slack space.
Conclusion of FAT Filesystems Section:
o
Recap of FAT filesystem concepts, including VBR, FAT, data area, and directory entries.
o
Transition to the next topic, NTFS filesystem, marking the end of the FAT filesystem section.
Understanding the NTFS Filesystem:
o
Introduction to NTFS as the default filesystem for Microsoft Windows operating systems.
o
Overview of NTFS addressing the shortcomings of FAT32 and designed for reliability and efficiency.
o
Initial design for the server environment and subsequent adoption in the commercial
and consumer market.
Your preview ends here
Eager to read complete document? Join bartleby learn and gain access to the full version
- Access to all documents
- Unlimited textbook solutions
- 24/7 expert homework help
o
Overview of NTFS complexity with a focus on recording file metadata, marking occupied clusters, and managing allocation status.
Chapter Five
Timeline Analysis
o
Artifacts alone don't determine guilt/innocence.
o
Context matters - place artifacts within user and system activity context.
o
Case Example:
o
Accusations of child abuse.
o
Evidence: High Google searches about treating injuries.
o
Challenge: Multiple users on the same laptop.
o
Differentiating users: Analyzing internet history, social media use.
o
Outcome: Father found not guilty after attributing searches to the mother.
o
Timeline Analysis Evolution:
Early timeline analysis used rudimentary methods based on MAC times.
Limitation of MAC times: Inaccuracy when files moved, timestamps changed.
Modern approach: Use multiple sources for deeper understanding.
Super Timeline: Gathering data points from various sources.
Multiple Sources for Context:
Confirm MAC times with additional, less manipulable sources.
Event logs, filesystem logs, internet history provide context details.
Rob Lee's concept of a "super timeline" for extensive data points
o
Hard Drive Capacity and Investigations:
Increasing hard drive capacity leads to more data and logs.
Examine logs without needing to delve into file contents.
Forensic tools advancements: Single tools for timeline creation
o
Time Zone Considerations:
Date-times discussed, converted into UTC/GMT.
Awareness of dataset and storage time zones crucial.
Standard use of GMT/UTC in examinations.
X-Ways Forensics Timeline Utility:
o
X-Ways Forensics:
o
Features robust timeline creation utility known as the event list.
o
Integrates multiple sources for comprehensive timeline compilation.
o
Data Compilation for Timeline:
o
X-Ways compiles data from various sources:
Filesystem-level timestamps.
Internal timestamps.
Browser histories.
Your preview ends here
Eager to read complete document? Join bartleby learn and gain access to the full version
- Access to all documents
- Unlimited textbook solutions
- 24/7 expert homework help
Event logs.
Registry hives.
Emails, among others.
o
Event List Functionality:
o
Initiating an event list organizes data chronologically.
o
Result: Detailed timeline showcasing the incident's sequence of events.
o
Timeline Benefits:
o
Offers copious amounts of information.
o
Facilitates a deep understanding of the investigated incident.
o
Scenario: Data Leak
o
Incident Overview:
Unauthorized post of a confidential spreadsheet on a competitor's website
Spreadsheet sourced from CFO Jean's computer.
Jean claims to have emailed the spreadsheet to President Allison upon her request
o
Key Details:
Spreadsheet: m57plan.xls
Spreadsheet MD5 Hash: e23a4eb7f2562f53e88c9dca8b26a153
Modified Time: 2008-JUL-20 01:28:03 GMT
o
Analysis Starting Point:
Focus on Jean's user account desktop.
Spreadsheet location: Desktop.
Spreadsheet timestamp aligns with Jean's email claim.
o
Timeline Analysis in X-Ways Forensics:
Access the event list icon in X-Ways Forensics.
Utilize the MD5 hash, filename, and timestamp as reference points.
Gather chronological events for detailed timeline analysis.
o
Objective: Verify Jean's claim through timeline analysis and understand sequence of events leading to the data leak.
o
Tool Selection:
Leverage X-Ways Forensics for its robust timeline creation utility.
Use the calendar option to look at the specific date and then search for the filename to see the activity that occurred
First result is showing a link created for the spreadsheet around 1:30am
You can then observe the recorded user activity from there.
You can see that Jean sent an email out and when you click on it you can view the email itself
You can see that it appears Jean has sent an email to Allison but really the email is going to Tuck Gorge
The file for Allison’s email has been compromised.
Using X-Ways we can see when it was compromised.
The investigation now shifts to Allison’s computer where multiple sources are identified as possibilities for the attack.
Plaso
Your preview ends here
Eager to read complete document? Join bartleby learn and gain access to the full version
- Access to all documents
- Unlimited textbook solutions
- 24/7 expert homework help
o
A Python backend and framework for the log2timeline
tool
o
log2timeline
is a forensic tool that pulls out timestamps from a system and creates a database of all the events, also known as a super timeline.
o
Tools Supported by Plaso:
o
Activated by Command Line Interface (CLI)
o
Include:
image_export:
will export file content from a device media image, or a forensic image
log2timeline:
designed to extract chronological-based events from file, directories, forensic images, or devices. It will create a database file (.plaso) that can be then analyzed by a variety of tools
pinfo:
a command line that is used to display information about the plaso database file (.plaso) such as when the user executed the tool, what options
were used when the tool was run, what info was obtained, etc.
psort:
a CLI tool that allows you to filter, sort, and conduct analysis on the contents of the plaso database file.
psteal
: the final CLI command in the plaso framework. It combines the log2timeline and psort commands to extract and process events in a single step
Network Analysis:
o
Analyzing log files, trace files, and the communication between users and their devices.
Media Analysis: o
Analyzing physical storage devices such as hard drives, SSD drives, thumb drives, or optical storage disks. o
Examine the content, allocated space, and slack space
o
You are reverse engineering malicious code or analyzing the protection code for potential
exports
o
Storage devices may contain four different data types to examine:
o
Allocated Space: space that files occupy and are recognized as being used
o
Unallocated Space: space that files do not occupy and are recognized as unused
o
Slack Space: when data is stored in a cluster but the data does not fill that cluster, the unused space is called slack space
o
Bad Blocks/Sectors/Clusters: space marked bad by the filesystem because of a defect. This space can be used to hide data from a casual inspection
o
The progression of media analysis:
o
Disk: physical storage devices
o
Volume: a container comprising of a single or multiple disks
o
Filesystem: used within the boundaries of volume and tracks file allocation and cluster use
o
Data Unit: the smallest allocation unit available to the filesystem, in most cases this is clusters.
o
Metadata: data about the data – including the modified, accessed and created date-
time stamps, as well as other info that was tracked
Your preview ends here
Eager to read complete document? Join bartleby learn and gain access to the full version
- Access to all documents
- Unlimited textbook solutions
- 24/7 expert homework help
String Search:
o
Used when you have a list of specific key words to search for
o
Keyword categories:
o
Generic: used in every case. i.e. a fraud keyword list or an illicit images keyword list
o
Case-specific: for a specific digital forensic investigation based on participants, locations, jargon/slang, email addresses, etc.
o
Avoid keywords that are overly generic of have multiple meanings
o
American Standard Code for Information Interchange: a character encoding scheme based initially on U.S. English and is limited to 256-character codes.
o
Unicode: developed to overcome limitations of ASCII.
o
Keyword searching can be powerful but has limitations because it can be too literal
o
Luckily there is an alternative search method known as pattern matching/regular expressions. Common symbols and their meanings:
o
Asterisk (*) E
xample: ca*t will cause positive hits for ct, caat and caaat
o
Pound (#):
this will match a number
o
Backslash (\):
the following character will be interpreted literally
o
Caret(^): Match the start of the text. Example: ^123 will cause positive hits to start with 123
o
Dollar Sign ($): Match the end of the text. Example 123$ will cause positive hits to end with 123
o
Plus symbol (+): Repeat proceeding characters for one or more times. Example: ca+t will give positive results for cat, caat, and caaat
o
Curly bracket {…}:
Repeat proceeding characters for
X
times (depends on value in
bracket)
o
Brackets […]: Will match a single character in the brackets. Example: [b,c,d] will match on b,c, or d.
o
Brackets with Caret [^…]: Will match any character not in the brackets. Example: [^b,c,d] will match on any character that is not b,c, or d
o
Brackets range [..-..]: Will match ant character within the range selected
o
Dot (.): Can take the place of any character
o
Question Mark (?): The preceding character may/may not be present
o
Pipe (|): This matches any one character separated by the pipe. Example: br(ead|ake|east) will return matches for bread, brake, or breast.
Recovering Deleted Data
o
When a file is deleted, the file system marks it as deleted but doesn't actually remove the data. The first character of the directory will change and when the filesystem reads the directory entries it will skip those entries.
o
Recovery Steps:
o
Identify the starting cluster of the deleted file.
o
Determine file size and cluster size from the file system's metadata.
Your preview ends here
Eager to read complete document? Join bartleby learn and gain access to the full version
- Access to all documents
- Unlimited textbook solutions
- 24/7 expert homework help
o
Examine the FAT to locate the clusters associated with the deleted file.
o
Recover deleted files by re-linking and restoring the FAT entries.
o
Undelete Process:
o
Change FAT entries from zeros to the original cluster values.
o
For larger files, update FAT entries to link clusters in sequence.
o
Cautionary Notes
o
Overwritten data is challenging to recover.
o
Fragmented files may require additional effort for recovery.
o
Long File Names (LFN)
o
Recovering files with LFN involves linking to Short File Name (SFN).
o
Maintain consistency in replacing deleted file characters.
o
Verification
o
Confirm the recovery by checking file attributes and content.
o
Re-link LFN to SFN for comprehensive recovery
o
Considerations:
o
Data in slack space may contain remnants of deleted files.
o
Timely recovery enhances the chances of successful data restoration.
o
Tool Usage:
o
Utilize hex editors and file recovery tools for the undelete process.
o
Exercise caution to avoid unintended changes during recovery.
o
LFN Recovery:
o
Re-establish checksums and link LFN to SFN for metadata integrity.
Your preview ends here
Eager to read complete document? Join bartleby learn and gain access to the full version
- Access to all documents
- Unlimited textbook solutions
- 24/7 expert homework help